CVE-2024-6826
"GitLab Denial of Service XML Manifest File Vulnerability"
Description
An issue has been discovered in GitLab CE/EE affecting all versions from 11.2 before 17.3.6, 17.4 before 17.4.3, and 17.5 before 17.5.1. A denial of service could occur via importing a malicious crafted XML manifest file.
INFO
Published Date :
Oct. 24, 2024, 10:15 a.m.
Last Modified :
Oct. 25, 2024, 12:56 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
3.6
Exploitability Score :
2.8
Affected Products
The following products are affected by CVE-2024-6826
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
No affected product recoded yet
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-6826
.
URL | Resource |
---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/472928 | |
https://hackerone.com/reports/2571364 |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-6826
vulnerability anywhere in the article.
- Cybersecurity News
CVE-2024-43383: Critical Flaw in Apache Lucene.NET Exposes Users to Remote Code Execution
Developers using Apache Lucene.NET are urged to update their systems immediately following the discovery of a serious security flaw that could allow attackers to remotely execute malicious code.The vu ... Read more
- TheCyberThrone
Progress fixes Critical vulnerability in Whatsup Gold
Progress Software has disclosed a critical vulnerability in its popular network monitoring solution, WhatsUp Gold, that exposes organizations to potential cyberattacks by allowing unauthorized access ... Read more
- TheCyberThrone
The CyberThrone most exploited vulnerabilities review – October 26, 2024
Welcome to TheCyberThrone most exploited vulnerabilities review. This review is for the weeks ending Saturday, October 26, 2024.Fortinet FortiManagerCVE-2024-47575: With a CVSS score of 9.8, it deemed ... Read more
- TheCyberThrone
TheCyberThrone Security Weekly Review – October 26, 2024
Welcome to TheCyberThrone cybersecurity week in review will be posted covering the important security happenings. This review is for the weeks ending Saturday, October 26, 2024.Fortinet keeps quiet ab ... Read more
- TheCyberThrone
Siemens fixes Critical Vulnerability CVE-2024-47901
Siemens has released patches for multiple vulnerabilities in its InterMesh wireless alarm reporting system that could allow an unauthenticated, remote attacker to execute arbitrary code with root priv ... Read more
- TheCyberThrone
Windows Downdate attack lets downgrade OS to Vulnerable version
A researcher from SafeBreach Labs uncovered a new attack technique that could compromise the security of fully patched Windows 11 systems.The attack was reported in August 2024 at Black Hat USA 2024 a ... Read more
- TheCyberThrone
Fortinet Flaw CVE-2024-47575 exploited by UNC5820
Fortinet has confirmed that the recent critical zero-day vulnerability affecting its FortiManager network management solution is being exploited in the wild.Fortinet has detailed about CVE-2024-47575, ... Read more
- TheCyberThrone
Gitlab fixes CVE-2024-8312 and CVE-2024-6826
GitLab has released patches for two vulnerabilities affecting multiple versions of its Community Edition (CE) and Enterprise Edition (EE) software. The vulnerabilities, identified as CVE-2024-8312 and ... Read more
- Cybersecurity News
New Threat Group UNC5820 Targets FortiManager Zero-Day CVE-2024-47575 in Global Cyberattack
In October 2024, Mandiant, in collaboration with Fortinet, uncovered the mass exploitation of FortiManager appliances across multiple industries. This zero-day vulnerability, designated as CVE-2024-47 ... Read more
The following table lists the changes that have been made to the
CVE-2024-6826
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Received by [email protected]
Oct. 24, 2024
Action Type Old Value New Value Added Description An issue has been discovered in GitLab CE/EE affecting all versions from 11.2 before 17.3.6, 17.4 before 17.4.3, and 17.5 before 17.5.1. A denial of service could occur via importing a malicious crafted XML manifest file. Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/472928 [No types assigned] Added Reference GitLab Inc. https://hackerone.com/reports/2571364 [No types assigned] Added CWE GitLab Inc. CWE-770 Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-6826
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-6826
weaknesses.